2021
DOI: 10.1007/978-3-030-84242-0_17
|View full text |Cite
|
Sign up to set email alerts
|

One-Way Functions Imply Secure Computation in a Quantum World

Abstract: Can a sender non-interactively transmit one of two strings to a receiver without knowing which string was received? Does there exist minimally-interactive secure multiparty computation that only makes (black-box) use of symmetric-key primitives? We provide affirmative answers to these questions in a model where parties have access to shared EPR pairs, thus demonstrating the cryptographic power of this resource.• First, we construct a one-shot (i.e., single message) string oblivious transfer (OT) protocol with … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
32
0

Year Published

2021
2021
2024
2024

Publication Types

Select...
4
2
1

Relationship

0
7

Authors

Journals

citations
Cited by 41 publications
(33 citation statements)
references
References 35 publications
0
32
0
Order By: Relevance
“…In the classical setting, this notion of commitment schemes can be constructed from any length-tripling PRG [Nao91]. Recently, two independent works [GLSV21,BCKM21b] showed that commitment schemes with aforementioned properties imply maliciously secure multiparty computation protocols with quantum communication in the dishonest majority setting. Of particular interest is the work of [BCKM21b] who show that the transformation is robust even if the underlying commitment scheme has quantum communication.…”
Section: Discussionmentioning
confidence: 99%
See 1 more Smart Citation
“…In the classical setting, this notion of commitment schemes can be constructed from any length-tripling PRG [Nao91]. Recently, two independent works [GLSV21,BCKM21b] showed that commitment schemes with aforementioned properties imply maliciously secure multiparty computation protocols with quantum communication in the dishonest majority setting. Of particular interest is the work of [BCKM21b] who show that the transformation is robust even if the underlying commitment scheme has quantum communication.…”
Section: Discussionmentioning
confidence: 99%
“…In contrast, key-exchange is known to require computational assumptions if one can only use classical communication. More recently, the works of Grilo, Lin, Song and Vaikuntanathan [GLSV21] and Bartusek, Coladangelo, Khurana, and Ma [BCKM21b] demonstrate that quantum protocols for secure multiparty computation can be constructed from post-quantum one-way functions. On the other hand classical protocols for secure computation cannot be based (in a black-box way) on one-way functions alone [IR89].…”
Section: Introductionmentioning
confidence: 99%
“…[37] to the construction of Refs. [11,38]. If this is true, multi-party computation can also exist even if BQP = QMA.…”
Section: B Our Resultsmentioning
confidence: 99%
“…For example, if quantum states are transmitted, statistically-secure key distribution is possible [9], although it is impossible classically. Furthermore, oblivious transfer [10] is possible with only (quantum-secure) one-way functions when quantum states are transmitted [11][12][13][14][15][16][17]. Classically, it is known to be impossible to construct oblivious transfer from only one-way functions [18,19].…”
Section: Introduction a Backgroundmentioning
confidence: 99%
See 1 more Smart Citation